Lucene search

K

Survey Maker – Best WordPress Survey Plugin Security Vulnerabilities

nessus
nessus

RHEL 8 : python3 (RHSA-2024:3347)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3347 advisory. Python is an interpreted, interactive, object-oriented programming language, which includes modules, classes, exceptions, very high level...

7.5AI Score

2024-05-23 12:00 AM
nessus
nessus

Fedora 40 : pgadmin4 / python-libgravatar (2024-4d4ceb61f7)

The remote Fedora 40 host has packages installed that are affected by multiple vulnerabilities as referenced in the FEDORA-2024-4d4ceb61f7 advisory. Update to pgadmin4-8.6 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus has not...

7.7AI Score

2024-05-23 12:00 AM
1
nessus
nessus

Oracle Linux 9 : nodejs (ELSA-2024-2910)

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2024-2910 advisory. [1:16.20.2-8.0.1] - Fix CVE-2024-28182, CVE-2024-22025, CVE-2024-25629, CVE-2024-27982, CVE-2024-27983 Tenable has extracted the preceding description...

6.8AI Score

2024-05-23 12:00 AM
2
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 12 for SLE 15 SP4) (SUSE-SU-2024:1748-1)

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1748-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_63 fixes several issues. The following security issues were fixed: - CVE-2023-6931: Fixed a...

6AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : xorg-x11-server (RHSA-2024:2995)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2995 advisory. X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical...

8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : qt5-qtbase (RHSA-2024:3056)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3056 advisory. Qt is a software toolkit for developing applications. The qt5-base packages contain base tools for string, xml, and network handling in...

6.8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : pam (RHSA-2024:3163)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3163 advisory. Pluggable Authentication Modules (PAM) provide a system to set up authentication policies without the need to recompile programs to handle...

5.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python3.11-urllib3 (RHSA-2024:2986)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:2986 advisory. The python-urllib3 package provides the Python HTTP module with connection pooling and file POST abilities. Security Fix(es): * python-urllib3:...

6.3AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 9 : tomcat (RHSA-2024:3308)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3308 advisory. Apache Tomcat is a servlet container for the Java Servlet and JavaServer Pages (JSP) technologies. Security Fix(es): * Apache Tomcat:...

7.7AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : vorbis-tools (RHSA-2024:3095)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3095 advisory. The vorbis-tools packages provide an encoder, a decoder, a playback tool, and a comment editor for Ogg Vorbis. Ogg Vorbis is a fully open,...

6.3AI Score

2024-05-23 12:00 AM
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 39 for SLE 15 SP3) (SUSE-SU-2024:1746-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1746-1 advisory. This update for the Linux Kernel 5.3.18-150300_59_144 fixes several issues. The following security issues were fixed: - CVE-2024-26610: Fixed...

5.8AI Score

2024-05-23 12:00 AM
nessus
nessus

Ubuntu 24.04 LTS : OpenSSL update (USN-6663-3)

The remote Ubuntu 24.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6663-3 advisory. USN-6663-1 provided a security update for OpenSSL. This update provides the corresponding update for Ubuntu 24.04 LTS. Original advisory details: As a...

7.2AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : libxml2 (RHSA-2024:3303)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3303 advisory. The libxml2 library is a development toolbox providing the implementation of various XML standards. Security Fix(es): * libxml2: use-after-free...

7.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : gstreamer1-plugins-base (RHSA-2024:3088)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3088 advisory. GStreamer is a streaming media framework based on graphs of filters which operate on media data. The gstreamer1-plugins-base packages contain a...

8.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

FreeBSD : Gitlab -- Vulnerabilities (f848ef90-1848-11ef-9850-001b217b3468)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the f848ef90-1848-11ef-9850-001b217b3468 advisory. Gitlab reports: 1-click account takeover via XSS in the code editor in gitlab.com A DOS...

6.4AI Score

2024-05-23 12:00 AM
9
nessus
nessus

RHEL 8 : squashfs-tools (RHSA-2024:3139)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:3139 advisory. SquashFS is a highly compressed read-only file system for Linux. These packages contain the utilities for manipulating squashfs file...

8.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : libXpm (RHSA-2024:2974)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2974 advisory. X.Org X11 libXpm runtime library. Security Fix(es): * libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() (CVE-2023-43788) *...

6.6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : mutt (RHSA-2024:3058)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:3058 advisory. Mutt is a low resource, highly configurable, text-based MIME e-mail client. Mutt supports most e-mail storing formats, such as mbox and...

6.8AI Score

2024-05-23 12:00 AM
1
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 19 for SLE 15 SP4) (SUSE-SU-2024:1757-1)

The remote SUSE Linux SLES15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1757-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_92 fixes several issues. The following security issues were fixed: - CVE-2023-6931: Fixed a...

6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python-dns (RHSA-2024:3275)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3275 advisory. The python-dns package contains the dnslib module that implements a DNS client and additional modules that define certain symbolic constants used...

6.4AI Score

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : glibc (RHSA-2024:3312)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3312 advisory. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the...

8.1AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : bind and dhcp (RHSA-2024:3271)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3271 advisory. The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named);.....

8AI Score

2024-05-23 12:00 AM
4
nessus
nessus

Ubuntu 16.04 LTS : Linux kernel (HWE) vulnerabilities (USN-6777-4)

The remote Ubuntu 16.04 LTS host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-6777-4 advisory. Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux kernel contained a race condition during device removal, leading to a use-...

7.7AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : gdk-pixbuf2 (RHSA-2024:3341)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3341 advisory. The gdk-pixbuf2 packages provide an image loading library that can be extended by loadable modules for new image formats. It is used by toolkits...

7.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

Fedora 40 : unbound (2024-68626e0eb5)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-68626e0eb5 advisory. # Unbound 1.20.0 - https://github.com/NLnetLabs/unbound/releases/tag/release-1.20.0 - DNSBomb limitation fixes Tenable has extracted the preceding...

7.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 25 for SLE 15 SP4) (SUSE-SU-2024:1750-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1750-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_116 fixes several issues. The following security issues were fixed: - CVE-2024-26610: Fixed...

8AI Score

2024-05-23 12:00 AM
nessus
nessus

Fedora 39 : unbound (2024-9df760819c)

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-9df760819c advisory. # Unbound 1.20.0 - https://github.com/NLnetLabs/unbound/releases/tag/release-1.20.0 - DNSBomb limitation fixes Tenable has extracted the preceding...

7.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : pki-core:10.6 and pki-deps:10.6 (RHSA-2024:3061)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3061 advisory. The Public Key Infrastructure (PKI) Core contains fundamental packages required by Red Hat Certificate System. Security Fix(es): *...

6.5AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : libssh (RHSA-2024:3233)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3233 advisory. libssh is a library which implements the SSH protocol. It can be used to implement client and server applications. Security Fix(es): *...

5.8AI Score

2024-05-23 12:00 AM
nessus
nessus

Ubuntu 24.04 LTS : GNOME Remote Desktop vulnerability (USN-6785-1)

The remote Ubuntu 24.04 LTS host has a package installed that is affected by a vulnerability as referenced in the USN-6785-1 advisory. Matthias Gerstner discovered that GNOME Remote Desktop incorrectly performed certain user validation checks. A local attacker could possibly use this issue to...

7.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : grafana (RHSA-2024:3265)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3265 advisory. An update for grafana is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security...

7.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 9 : pcp (RHSA-2024:3321)

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3321 advisory. Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance...

7.5AI Score

2024-05-23 12:00 AM
nessus
nessus

RHEL 8 : libtiff (RHSA-2024:3059)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3059 advisory. An update for libtiff is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of...

7.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : perl-Convert-ASN1 (RHSA-2024:3049)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3049 advisory. Convert::ASN1 encodes and decodes ASN.1 data structures using BER/DER rules. Security Fix(es): * perl-Convert-ASN1: allows remote attackers to cause...

6.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : edk2 (RHSA-2024:3017)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3017 advisory. EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI...

7.9AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : python-pillow (RHSA-2024:3005)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3005 advisory. The python-pillow packages contain a Python image processing library that provides extensive file format support, an efficient internal...

6.1AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : webkit2gtk3 (RHSA-2024:2982)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2982 advisory. WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Security Fix(es): * webkitgtk: Processing web...

9.1AI Score

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : xorg-x11-server-Xwayland (RHSA-2024:2996)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2024:2996 advisory. Xwayland is an X server for running X clients under Wayland. Security Fix(es): * xorg-x11-server: Out-of-bounds write in...

8.2AI Score

2024-05-23 12:00 AM
2
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 0 for SLE 15 SP5) (SUSE-SU-2024:1751-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1751-1 advisory. This update for the Linux Kernel 5.14.21-150500_53 fixes several issues. The following security issues were fixed: - CVE-2023-6931: Fixed a...

6AI Score

2024-05-23 12:00 AM
1
nessus
nessus

Fedora 40 : python-jinja2 (2024-2005708761)

The remote Fedora 40 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-2005708761 advisory. Update to 3.1.4 (rhbz#2279211,rhbz#2279491) Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that...

7.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 7 : libreoffice (RHSA-2024:3304)

The remote Redhat Enterprise Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3304 advisory. LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor,...

7.5AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : varnish:6 (RHSA-2024:3305)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3305 advisory. Varnish Cache is a high-performance HTTP accelerator. It stores web pages in memory so web servers don't have to create the same web page over and...

7.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : Image builder components (RHSA-2024:2961)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2961 advisory. Image Builder is a service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Security...

6.3AI Score

2024-05-23 12:00 AM
1
nessus
nessus

Fedora 39 : libreoffice (2024-7989718224)

The remote Fedora 39 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2024-7989718224 advisory. 7.6.7.2 Tenable has extracted the preceding description block directly from the Fedora security advisory. Note that Nessus has not tested for this issue but...

7.4AI Score

2024-05-23 12:00 AM
1
nessus
nessus

RHEL 8 : virt:rhel and virt-devel:rhel (RHSA-2024:2962)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2962 advisory. Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module...

6.4AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : poppler (RHSA-2024:2979)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:2979 advisory. Poppler is a Portable Document Format (PDF) rendering library, used by applications such as Evince. Security Fix(es): * poppler: NULL pointer...

6.1AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : python-jinja2 (RHSA-2024:3102)

The remote Redhat Enterprise Linux 8 host has a package installed that is affected by a vulnerability as referenced in the RHSA-2024:3102 advisory. The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports...

6AI Score

2024-05-23 12:00 AM
3
nessus
nessus

SUSE SLES15 Security Update : kernel (Live Patch 23 for SLE 15 SP4) (SUSE-SU-2024:1749-1)

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:1749-1 advisory. This update for the Linux Kernel 5.14.21-150400_24_108 fixes several issues. The following security issues were fixed: - CVE-2024-26610: Fixed...

6AI Score

2024-05-23 12:00 AM
2
nessus
nessus

RHEL 8 : glibc (RHSA-2024:3309)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:3309 advisory. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the...

8.9AI Score

2024-05-23 12:00 AM
3
nessus
nessus

RHEL 8 : fence-agents (RHSA-2024:2968)

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:2968 advisory. The fence-agents packages provide a collection of scripts for handling remote power management for cluster devices. They allow failed or...

6.6AI Score

2024-05-23 12:00 AM
2
Total number of security vulnerabilities274990